Skip to content

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

License

Notifications You must be signed in to change notification settings

Mi-Al/WiFi-autopwner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

36 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

WiFi-autopwner

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

Fix for Reaver Errors: WARNING: Failed to associate with

WiFi-autopwner has built-in fix for permanent error “Reaver Errors: WARNING: Failed to associate with” (as described here), so you can try this method if your Wi-Fi adapter is not able to perform Bruteforce PIN attacks. Bruteforce PIN attack does not have timeout and it is not included in automate audit.

Documentation and links

Wiki: https://en.kali.tools/?p=794

Support and discussing: https://miloserdov.org/?p=35

Документация и ссылки:

Вики (установка, описание, ссылки на актуальные инструкции): https://kali.tools/?p=4116

Поддержка и обсуждение: https://hackware.ru/?p=2176

About

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages